Skip to content

Rust EVM erroneousle handles `record_external_operation` error return

Moderate severity GitHub Reviewed Published Jan 2, 2024 in rust-ethereum/evm

Package

cargo evm (Rust)

Affected versions

<= 0.41.0

Patched versions

0.41.1

Description

Impact

In rust-evm, a feature called record_external_operation was introduced, allowing library users to record custom gas changes. This feature can have some bogus interactions with the call stack.

In particular, during finalization of a CREATE or CREATE2, in the case that the substack execution happens successfully, rust-evm will first commit the substate, and then call record_external_operation(Write(out_code.len())). If record_external_operation later fails, this error is returned to the parent call stack, instead of Succeeded. Yet, the substate commitment already happened. This causes smart contracts able to commit state changes, when the parent caller contract receives zero address (which usually indicates that the execution has failed).

This issue only impacts library users with custom record_external_operation that returns errors.

Patches

The issue is patched in release 0.41.1. The commit can be seem here.

Workarounds

None.

References

Patch PR #264.

References

@sorpaas sorpaas published to rust-ethereum/evm Jan 2, 2024
Published by the National Vulnerability Database Jan 2, 2024
Published to the GitHub Advisory Database Jan 3, 2024
Reviewed Jan 3, 2024

Severity

Moderate
5.9
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
High
Privileges required
None
User interaction
None
Scope
Unchanged
Confidentiality
None
Integrity
High
Availability
None
CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N

Weaknesses

CVE ID

CVE-2024-21629

GHSA ID

GHSA-27wg-99g8-2v4v

Source code

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.